Lucene search

K

Development System Security Vulnerabilities

cve
cve

CVE-2023-5751

A local attacker with low privileges can read and modify any users files and cause a DoS in the working directory of the affected products due to exposure of resource to wrong...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-06-04 09:15 AM
1
cve
cve

CVE-2023-49676

An unauthenticated local attacker may trick a user to open corrupted project files to crash the system due to use after free...

5.5CVSS

6.8AI Score

0.0004EPSS

2024-05-06 12:15 PM
26
cve
cve

CVE-2023-49675

An unauthenticated local attacker may trick a user to open corrupted project files to execute arbitrary code or crash the system due to an out-of-bounds write...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-06 12:15 PM
28
cve
cve

CVE-2024-22380

Electronic Delivery Check System (Ministry of Agriculture, Forestry and Fisheries The Agriculture and Rural Development Project Version) March, Heisei 31 era edition Ver.14.0.001.002 and earlier improperly restricts XML external entity references (XXE). By processing a specially crafted XML file,.....

5.5CVSS

5.5AI Score

0.001EPSS

2024-01-24 02:15 AM
8
cve
cve

CVE-2023-48375

SmartStar Software CWS is a web-based integration platform, it has a vulnerability of missing authorization and users are able to access data or perform actions that they should not be allowed to perform via commands. An authenticated with normal user privilege can execute administrator privilege,....

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-15 08:15 AM
7
cve
cve

CVE-2023-41151

An uncaught exception issue discovered in Softing OPC UA C++ SDK before 6.30 for Windows operating system may cause the application to crash when the server wants to send an error packet, while socket is blocked on...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-14 07:15 PM
7
cve
cve

CVE-2021-27502

Texas Instruments TI-RTOS, when configured to use HeapMem heap(default), malloc returns a valid pointer to a small buffer on extremely large values, which can trigger an integer overflow vulnerability in 'HeapMem_allocUnprotected' and result in code...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-11-21 06:15 PM
11
cve
cve

CVE-2021-27429

Texas Instruments TI-RTOS returns a valid pointer to a small buffer on extremely large values. This can trigger an integer overflow vulnerability in 'HeapTrack_alloc' and result in code...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-11-20 07:15 PM
5
cve
cve

CVE-2021-22636

Texas Instruments TI-RTOS, when configured to use HeapMem heap(default), malloc returns a valid pointer to a small buffer on extremely large values, which can trigger an integer overflow vulnerability in 'HeapMem_allocUnprotected' and result in code...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-11-20 07:15 PM
9
cve
cve

CVE-2023-5828

A vulnerability was found in Nanning Ontall Longxing Industrial Development Zone Project Construction and Installation Management System up to 20231026. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file login.aspx. The manipulation of the...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-27 08:15 PM
32
cve
cve

CVE-2023-3669

A missing Brute-Force protection in CODESYS Development System prior to 3.5.19.20 allows a local attacker to have unlimited attempts of guessing the password within an import...

3.3CVSS

4.1AI Score

0.0004EPSS

2023-08-03 12:15 PM
16
cve
cve

CVE-2023-37555

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-08-03 12:15 PM
16
cve
cve

CVE-2023-37557

After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted remote communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-08-03 12:15 PM
24
cve
cve

CVE-2023-37558

After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-08-03 12:15 PM
22
cve
cve

CVE-2023-37549

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-08-03 12:15 PM
14
cve
cve

CVE-2023-37551

In multiple Codesys products in multiple versions, after successful authentication as a user, specially crafted network communication requests can utilize the CmpApp component to download files with any file extensions to the controller. In contrast to the regular file download via...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-08-03 12:15 PM
19
cve
cve

CVE-2023-37552

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-08-03 12:15 PM
14
cve
cve

CVE-2023-37553

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-08-03 12:15 PM
11
cve
cve

CVE-2023-37556

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-08-03 12:15 PM
14
cve
cve

CVE-2023-37559

After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-08-03 12:15 PM
16
cve
cve

CVE-2023-37550

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-08-03 12:15 PM
22
cve
cve

CVE-2023-37554

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-08-03 12:15 PM
14
cve
cve

CVE-2023-37548

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-08-03 12:15 PM
14
cve
cve

CVE-2023-37546

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-08-03 12:15 PM
15
cve
cve

CVE-2023-37547

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-08-03 12:15 PM
15
cve
cve

CVE-2023-3663

In CODESYS Development System versions from 3.5.11.20 and before 3.5.19.20 a missing integrity check might allow an unauthenticated remote attacker to manipulate the content of notifications received via HTTP by the CODESYS notification...

8.8CVSS

8.6AI Score

0.001EPSS

2023-08-03 11:15 AM
31
cve
cve

CVE-2023-37545

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-08-03 11:15 AM
33
cve
cve

CVE-2023-3662

In CODESYS Development System versions from 3.5.17.0 and prior to 3.5.19.20 a vulnerability allows for execution of binaries from the current working directory in the users context...

7.3CVSS

7.1AI Score

0.0004EPSS

2023-08-03 11:15 AM
17
cve
cve

CVE-2023-3670

In CODESYS Development System 3.5.9.0 to 3.5.17.0 and CODESYS Scripting 4.0.0.0 to 4.1.0.0 unsafe directory permissions would allow an attacker with local access to the workstation to place potentially harmful and disguised scripts that could be executed by legitimate...

7.3CVSS

7AI Score

0.001EPSS

2023-07-28 08:15 AM
24
cve
cve

CVE-2022-47393

An authenticated, remote attacker may use a Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple versions of multiple CODESYS products to force a denial-of-service...

6.5CVSS

7.3AI Score

0.001EPSS

2023-05-15 11:15 AM
26
cve
cve

CVE-2022-47392

An authenticated, remote attacker may use a improper input validation vulnerability in the CmpApp/CmpAppBP/CmpAppForce Components of multiple CODESYS products in multiple versions to read from an invalid address which can lead to a denial-of-service...

6.5CVSS

7.2AI Score

0.001EPSS

2023-05-15 11:15 AM
21
cve
cve

CVE-2022-47388

An authenticated, remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.9AI Score

0.002EPSS

2023-05-15 10:15 AM
18
cve
cve

CVE-2022-47387

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.8AI Score

0.002EPSS

2023-05-15 10:15 AM
20
cve
cve

CVE-2022-47390

An authenticated, remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.9AI Score

0.002EPSS

2023-05-15 10:15 AM
16
cve
cve

CVE-2022-47391

In multiple CODESYS products in multiple versions an unauthorized, remote attacker may use a improper input validation vulnerability to read from invalid addresses leading to a denial of...

7.5CVSS

7.8AI Score

0.002EPSS

2023-05-15 10:15 AM
21
cve
cve

CVE-2022-47389

An authenticated, remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.9AI Score

0.002EPSS

2023-05-15 10:15 AM
19
cve
cve

CVE-2022-4048

Inadequate Encryption Strength in CODESYS Development System V3 versions prior to V3.5.18.40 allows an unauthenticated local attacker to access and manipulate code of the encrypted boot...

7.7CVSS

7.5AI Score

0.0005EPSS

2023-05-15 10:15 AM
15
cve
cve

CVE-2022-47382

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.8AI Score

0.002EPSS

2023-05-15 10:15 AM
22
cve
cve

CVE-2022-47379

An authenticated, remote attacker may use a out-of-bounds write vulnerability in multiple CODESYS products in multiple versions to write data into memory which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.9AI Score

0.002EPSS

2023-05-15 10:15 AM
23
cve
cve

CVE-2022-47380

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.8AI Score

0.002EPSS

2023-05-15 10:15 AM
19
cve
cve

CVE-2022-47383

An authenticated, remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.9AI Score

0.002EPSS

2023-05-15 10:15 AM
18
cve
cve

CVE-2022-47381

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.8AI Score

0.002EPSS

2023-05-15 10:15 AM
20
cve
cve

CVE-2022-47378

Multiple CODESYS products in multiple versions are prone to a improper input validation vulnerability. An authenticated remote attacker may craft specific requests that use the vulnerability leading to a denial-of-service...

6.5CVSS

6.9AI Score

0.001EPSS

2023-05-15 10:15 AM
26
cve
cve

CVE-2022-47385

An authenticated, remote attacker may use a stack based out-of-bounds write vulnerability in the CmpAppForce Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.9AI Score

0.002EPSS

2023-05-15 10:15 AM
18
cve
cve

CVE-2022-47384

An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.8AI Score

0.002EPSS

2023-05-15 10:15 AM
20
cve
cve

CVE-2022-47386

An authenticated, remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code...

8.8CVSS

8.9AI Score

0.002EPSS

2023-05-15 10:15 AM
28
cve
cve

CVE-2022-4224

In multiple products of CODESYS v3 in multiple versions a remote low privileged user could utilize this vulnerability to read and modify system files and OS resources or DoS the...

8.8CVSS

8.3AI Score

0.002EPSS

2023-03-23 12:15 PM
28
cve
cve

CVE-2018-25048

The CODESYS runtime system in multiple versions allows an remote low privileged attacker to use a path traversal vulnerability to access and modify all system files as well as DoS the...

8.8CVSS

8.4AI Score

0.001EPSS

2023-03-23 11:15 AM
16
cve
cve

CVE-2022-40740

Realtek GPON router has insufficient filtering for special characters. A remote attacker authenticated as an administrator can exploit this vulnerability to perform command injection attacks, to execute arbitrary system command, manipulate system or disrupt...

7.2CVSS

7.4AI Score

0.002EPSS

2023-01-03 03:15 AM
22
cve
cve

CVE-2022-41303

A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the...

7.8CVSS

7.7AI Score

0.001EPSS

2022-10-14 05:15 PM
45
2
Total number of security vulnerabilities140